Professionally Evil (ProfessionallyEvil)

Professionally Evil

ProfessionallyEvil

Geek Repo

Open-source projects by Secure Ideas

Github PK Tool:Github PK Tool

Professionally Evil's repositories

pewapt101

Professionally Evil Web Application Penetration Testing 101

harpoon

A collection of scripts, and tips and tricks for hacking k8s clusters and containers.

Language:GoLicense:MITStargazers:133Issues:10Issues:8

C4

Cyberdelia, a Collection of Command and Control frameworks

Language:ShellLicense:GPL-3.0Stargazers:66Issues:9Issues:20

client-side-attacks-lab

Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.

x86_asm

x86 Assembly Code Examples for Blog Posts

Language:AssemblyLicense:MITStargazers:15Issues:4Issues:0

LD_PRELOAD-rand-Hijack-Example

Code samples to go along with the blog post on using LD_PRELOAD to hijack rand() in a number guessing game.

Language:CLicense:MITStargazers:11Issues:4Issues:0

bash_tricks

a github repo that will be used for teaching bash optimizations in a youtube series

DVFPS

A Damn Vulnerable FPS game built using Godot

Language:GDScriptLicense:MITStargazers:9Issues:5Issues:4

nmap_oui_update

A script to download OUI data from the IEEE and parse it into the nmap-mac-prefixes file so Nmap has the latest OUI data.

Language:PythonLicense:MITStargazers:9Issues:3Issues:0

LD_PRELOAD-run-at-load-time

Code samples to go along with the blog post on how to run code at load/unload time when using LD_PRELOAD to inject libraries.

Language:CLicense:MITStargazers:8Issues:4Issues:0

DVMMO

Damn Vulnerable MMO; an mmo game that is deliberately vulnerable and maybe just maybe fun to play.

Language:GDScriptLicense:MITStargazers:6Issues:5Issues:4

SameSiteAttackDemo

A simple demo web app built with Svelte + Restify that is meant to demonstrate security aspects regarding the SameSite cookie flag.

Language:JavaScriptStargazers:6Issues:5Issues:0

csik

Client Script Injection Kit

Language:PythonStargazers:4Issues:4Issues:0

CVE-2021-38295-PoC

A simple Python proof of concept for CVE-2021-38295.

Language:PythonStargazers:3Issues:6Issues:0

LD_PRELOAD-accept-backdoor

Code samples to go along with the blog post on how to create an LD_PRELOAD backdoor hooking accept()

Language:CLicense:MITStargazers:3Issues:3Issues:0

cookie-monster

Coming soon...

Language:JavaScriptLicense:MITStargazers:2Issues:3Issues:0

d0hnut

DNS over HTTPS Security Lab

edit_leaked_file_descriptor

An all-in-one tool to edit a leaked file descriptor in SetUID binaries.

Language:CLicense:MITStargazers:2Issues:3Issues:0

container-escape-labs

Some container escape labs

Language:BatchfileStargazers:1Issues:4Issues:0

blog-ansible-webservers

Repo for this blog: https://www.secureideas.com/blog/ensuring-web-security-via-ansible-apache

License:MITStargazers:0Issues:4Issues:0

blog-juiceshop-workshop

Repo for this blog post: https://www.secureideas.com/blog/juiceshop-workshop-in-less-than-5-minutes

Language:PythonStargazers:0Issues:4Issues:0

March-2021-KeyGenMe-Solution

This repo is to provide an example solution to the KeyGenMe challenge binary from March 2021.

Language:PythonLicense:MITStargazers:0Issues:4Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:PerlLicense:Apache-2.0Stargazers:0Issues:1Issues:0

packer-kali_linux

This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each month.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tartar-sauce

Miscellaneous demos and scripts for user awareness campaigns

Language:JavaScriptStargazers:0Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

webcast-cloudy-stealth

Infrastructure as Code repo that accompanies the Cloudy with a Chance of Stealth webcast

Language:HCLLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

writeup_11_13_2020_challenge

A supporting repo for a blog post write-up of how to solve the November 13th, 2020 Detective Nevils Mystery Challenge.

Language:PythonLicense:MITStargazers:0Issues:4Issues:0